Cademy logoCademy Marketplace

Course Images

Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux

Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 5 hours 48 minutes

  • All levels

Description

Build a strong foundation in ethical hacking with this course. In this course, you will start from scratch, from setting up your hacking lab environment to implementing advanced Wi-Fi attacks. Moreover, you will learn how to perform Man in the Middle attacks after gaining access to a Wi-Fi network and protect your connected devices from these kinds of attacks.

In this course, you will learn how to set up your Kali Linux lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is Man in the Middle attacks. This course is divided into six sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - Gather AP information before cracking: In this section, you will learn how you can enumerate the target access point such as ESSID-BSSID-Channel-Encryption type, and so on. You will learn how you can disconnect, kick any client from your target network, or even jam the wireless access point completely without having its password. - Cracking WEP/WPA/WPA2 encryption: After gathering information about the target access point, it's time to learn how to crack WEP/WPA/WPA2 encryption keys and the theory behind each attack. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. - Protecting yourself against these attacks: After learning MITM attacks, it's time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform MITM attack on the target network and fully control all the connected computers. You will be able to protect yourself from the MITM attack.

What You Will Learn

Learn to set up your Kali Linux environment
Dealing with a lot of Kali Linux tools
Carry out several attacks without having the key
Gain access to any client account in the Wi-Fi network
Launch Man in the Middle attack
Learn the basics of the network

Audience

This course is intended for beginners and professionals. If you are a beginner, you will start from scratch until you become a professional, and if you are a professional, this course will enhance and refresh your knowledge about wireless network hacking. This course is for people who want to do penetration testing against a specific Wi-Fi network.

Approach

This is a theoretical as well as a practical course based on learning MITM attacks. The author goes step by step starting from the installation and ending up on how one should protect oneself from these attacks. No prior knowledge is needed.

Key Features

Detect ARP Poisoning (MITM) attack to protect yourself against it * Crack any Wi-Fi encryption using several methods * Understand how to hack the connected clients

About the Author

Saad Sarraj

Saad Sarraj is passionate cybersecurity and ethical hacking/penetration testing professional. He is also a TryHackMe Top 1% CTF Player. He has created courses to share what he has learned. He tries to make videos in a very simple way so that everyone learning penetration testing/cybersecurity gets the advantage and understands easily. He owns a YouTube channel called CyberSudo that focuses on cybersecurity and penetration testing. It also contains some videos from the courses.

Course Outline

1. Introduction

1. Introduction

This video welcomes you to the course.


2. Preparation

1. Set Up Kali Linux as Your Main OS

This video introduces how to set up Kali Linux as your main OS.

2. Set Up Kali as a Virtual Machine (VirtualBox)

This video explains how to set up Kali as a Virtual Machine (VirtualBox).

3. Set Up Kali Linux as a Virtual Machine (VMware)

This video explains how to set up Kali Linux as a Virtual Machine (VMware).

4. Configure NAT Network in VirtualBox

This video explains how to configure NAT network in VirtualBox.

5. Enhance Your Virtual Machine Performance

This video explains how to enhance your virtual machine performance.

6. Taking Snapshots of Virtual Machines

This video explains how to take snapshots of virtual machines.

7. Set Up Windows as a Virtual Machine

This video explains how to set up your Windows environment properly without any issues, because in the future videos, we are going to use it in many scenarios as the victim computer.

8. Connecting Wi-Fi Card to the Virtual Machine

This video explains how to connect Wi-Fi cards to the virtual machine.

9. Updating Kali Linux

This video explains how to update Kali Linux.


3. Networks Basics

1. Network Basics

This video introduces you to network basics.

2. What is MAC Address? How to Spoof It?

This video explains MAC address and how it works, and how you can spoof your MAC address to bypass some hotels' paid Wi-Fi hotspot systems.

3. Install ALFA AC1200 Driver on Kali Linux

One of the issues you may face when using ALFA AC1200 adapter is that Kali might not recognize the adapter. In this lecture, you will learn how to solve this issue by installing the driver.

4. Enabling Monitor Mode on Your Wi-Fi Adapter

This video will show you how to enable monitor mode on your Wi-Fi card using two methods; this allows you to capture any packet that is in your Wi-Fi range.


4. Gather AP Information Before Cracking

1. Pre-Connection Attacks Introduction

This video is an introduction about gathering access point information. This video talks about what you are going to learn in the next videos.

2. Scanning for Available Wi-Fi APs Around Us

In this video, you will be able to see all the available Wi-Fi networks in your range, which will help you specify your target.

3. Capturing Specific Wi-Fi Access Point packets

This video explains how to capture a specific Wi-Fi Access point.

4. Capturing All Wi-Fi Packets in Both (5/2.4) Ghz Bands

In this lecture, you will learn how to use your ALFA wireless adapter to scan all the Wi-Fi networks that operate on both 2.4 and 5Ghz.

5. Disconnect Any Device from Any Wireless Access Point

In this video, you will learn how you can disconnect any client from any Wi-Fi network from your range even if you are not associated with the network; this will help you get a handshake file that we are going to use when we crack WPA/WPA2 key.

6. Detecting Hidden Wi-Fi Networks

This video will help you discover all the hidden networks in your Wi-Fi range, using the air dumping-ng tool, which is part of the aircrack-ng suite.

7. Jamming Any Wi-Fi Access Point

In this video, we will see how you can jam any Wi-Fi network that is in your range, and this will disconnect all the clients in your target network, and no one will be able to connect to your target network. We will explain two methods using two different tools (aireplay-ng and Websploit).


5. Cracking WEP Encryption

1. Introduction

This video is an overview of what you will learn in the next videos.

2. Cracking WEP Encryption Explain | Theory

This video is about how WEP encryption works, the weakness in WEP encryption, and the theory behind cracking WEP encryption.

3. Cracking WEP Encryption Key Methods

In this video, we will talk about the methods that we are going to use in the next videos to crack WEP encryption key.

4. Cracking WEP Encryption Demo

This video is a demonstration about what's happening in the real world when you want to crack WEP encryption, so first, we will specify our target then capture a huge number of data packets. We will then use aircrack-ng to do a statistical attack and determine the WEP key by capturing two packets that have the same IV.

5. Fake Authentication with the Target Network

This video will show you how you can fake-authenticate your Wi-Fi card with any Wi-Fi access point that has WEP encryption. This will help you inject a new packet into the traffic and shorten the time of the attack.

6. Cracking WEP Using Korek Chopchop Attack

This method is quicker than the one we saw in the demonstration lecture because it depends on capturing an ARP packet from the network and injecting it again into the traffic.

7. Cracking WEP Using ARP Request Replay Attack

In this video, we will see the best and quicker method that will help you crack the password. This method depends on capturing an ARP packet then injecting it again into the traffic. This leads to a rapid increase in the number of data packets, after which we will use aircrack-ng to crack the password using a statistical attack to determine the key.

8. Cracking WEP Using Hirte Attack

In this video, you will be able to crack WEP encryption key using Hirte attack method. Hirte is a type of attack that aims to crack the WEP key of wireless networks that are not reachable, but the client device is in the area of the attacker.


6. Cracking WEP/WEP2 Encryptions

1. Cracking WPA/WPA2 Encryption Explain

In this video, we will cover how WPA and WPA2 encryption works, because understanding the algorithm helps you know what's happening in the real world.

2. Cracking WPA/WPA2 Encryption Methods

This video talks about the method that we can apply on our target network to crack the password; there is more than one encryption method that can help you achieve your goal and get the password.

3. Cracking WPA/WPA2 Using the WPS Feature

In this video, you will learn how to crack WPA2 key without using a word list. This is done by brute forcing the PIN number of the target router; once done, the Reaver tool will reverse engineer it and get the actual key.

4. Capturing the Handshake

Before we crack WPA2 key, we will learn how to capture the handshake, which is done by disconnecting any client from the network and letting him connect again.

5. Creating a Wordlist

In this video, you will learn how to create your own wordlist to brute force the target AP to get the key, using the crunch tool.

6. Cracking WPA/WPA2 Using Dictionary Attack

After creating your wordlist, you will learn how to crack WPA/WPA2 encryption key using your wordlist, which is done by comparing the PMK with the handshake.

7. Cracking WPA/WPA2 Using Brute Force Attack

In this video, you don't have to create a wordlist, because you will use the crunch tool and the aircrack-ng tool at the same time. So, crunch will generate the passwords then aircrack-ng will compare each password with the PMK.

8. Cracking WPA/WPA2 Using Rainbow Table

In this video, you will be able to crack WPA2 key using the Rainbow Table method. This method depends on combining the ESSID and password list and converting it to PMK, so you don't have to wait for each password to be converted to PMK and compare it with the handshake. It will compare all the passwords that are in the wordlist with the handshake.

9. Cracking WPA/WPA2 Using Hashcat (GPU)

In the previous videos, we were using the CPU to guess the AP password, but this time, we will use the GPU instead of the CPU because your GPU is more powerful than your CPU. We will do this using Hashcat.

10. Cracking WPA/WPA2 Using Evil Twin Attack

This is the most powerful method, because you will jam your target AP and broadcast a fake AP that has the same information of the target AP. They will be forced to connect to your fake AP, then a security recommendation page will pop up and ask them for the password, after which they will be forced to enter the key, then you will get the password.

11. Getting the Username and Password of the Target Router

In this video, you will be able to get the username and password of your target router, using the Routersploit tool that contains several exploits.


7. Hacking WPA-Enterprise Wi-Fi Networks

1. WPA Enterprise - Theory

Before diving into how hackers gain access to WPA-Enterprise networks, it's very important to understand what WPA-Enterprise networks are and how they work.

2. Install the Required Tools

In this lecture, you will install all the necessary tools required to perform your WPA-Enterprise attack.

3. Creating a Fake Enterprise Network

In this lecture, you will learn how to create your own fake WPA-Enterprise Wi-Fi access point.

4. Crack the Hash - Hashcat

In this video, you will learn how to crack the hash.


8. Man in the Middle Attacks

1. Introduction

This video introduces you to the section.

2. Man in the Middle Attack Explained

Before we get started with MITM attacks, we will cover what is MITM attack and the theory behind this attack.

3. Gathering Information about Connected Clients

In this video, you will be able to discover the connected clients and their IP and MAC addresses, using the Netdiscover tool.

4. Gather Detailed Information about the Clients

In this video, you will be able to gather detailed information about the connected clients, which will help you specify your target.

5. MITM Attack Using (ARPspoof)

In this video, you will be able to poison the ARP table in the target device by telling the router that 'I am the client' and telling the client that 'I am the router'.

6. Capturing Login Credentials

In this video, you will be able to capture any login information from any client, such as the email and password, using MITMF.

7. Bypassing SSL Certificate

In this video, you will be able to bypass the SSL certificate issue.

8. Redirect Any Client to Any Website

In this video, you will learn how to redirect any client from any website to another. You can redirect the target to a page that could have a malicious backdoor into it, or you can redirect the client from the trusted website to a fake page that has the same interface, so you will bypass the SSL issue and HSTS.

9. Stealing the Cookies

In this video, you will learn how to steal the cookies from the target browser and inject it into your browser, then you will be redirected to the target account without entering the email and password.

10. Capturing a Screenshot from the Target Browser

In this video, you will be able to capture a screenshot from the target browser so you will see what he is watching, chatting, browsing and more

11. Injecting a keylogger into the target webpage

In this video you will be able to inject a keylogger into the target browser, so you will be able to see what the target is typing, or his conversations.

12. Capturing Images from Network Traffic

In this video, you will be able to capture all the images from the target browser using the Driftnet tool.

13. Injecting HTML File and Flipping the Images in the Target Browser

In this video, you will be able to inject any HTML code or file into the target browser and be able to flip all the images 180 degrees in the target browser.

14. Injecting JavaScript URL and Hooking the Clients with BeEF

In this video, you will be able to inject any JavaScript file or code into the target browser and hook the clients with BeEF project.

15. Stealing the Target Accounts with BeEF

In this video, you will be able to steal the target social network accounts such as Facebook, Google, Yahoo, by showing the target a fake login prompt that asks him to renew his session.

16. Having Fun with BeEF

This video is only for entertainment, because you will be able to run some funny commands in the target browser.


9. Fully Accessing the Connected Devices

1. Creating an Encrypted Backdoor

In this video, you will be able to create an undetectable backdoor using the Veil-evasion tool, because if the target computer uses an antivirus, it will detect your backdoor and prevent it from executing.

2. Testing the Backdoor in the Target Device

In this video, you will be able to run your encrypted backdoor into the target computer, but before we do that, we will see how to listen for incoming connections.

3. Creating a Fake Browser Update and Hacking Any Client

In this video, you will be able to force your target to run your backdoor, by showing the target a fake update; once he installs it and runs it, he will be hacked.

4. Interacting with the Target Computer (Part 1)

In this video, you will learn how to interact with the target computer through Meterpreter command line. We will focus on the most useful commands to interact with the target machine.

5. Interacting with the Target Computer (Part 2)

In the second part, you will learn the most enjoyable commands that you can use in the target computer.


10. Protect Your Wi-Fi Network from All the Previous Attacks

1. Protect Your Wi-Fi Access Point

After learning about all these attacks, which could be launched against your Wi-Fi AP, now it's time to learn how to protect yourself against all these attacks.

2. Detect ARP Poisoning Attack Using (XARP)

In this video, you will be able to detect any MITM attack using the XARP program that tells you if somebody is trying to poison your ARP Table.

3. Detect ARP Poisoning Attack (Wireshark)

This video explains how you will be able to detect any ARP poisoning attack and if anybody is trying to scan your network, by analyzing the network traffic.

4. Prevent Your ARP Table from Poisoning

This video explains how to detect any ARP poisoning attack. In this video, you will be able to prevent your ARP Table from modifying, by changing the MAC address table from dynamic to static.

5. Detect and Kill Any Meterpreter Session

In this video, you will be able to detect any Meterpreter session on your Windows memory and kill it, by scanning the running services and processes on your Windows memory; you will be able to detect the encrypted backdoor.


11. Extras

1. Disconnecting Paired Bluetooth Devices

In this video, you will be able to disconnect any paired Bluetooth device, so first, we will scan for nearby Bluetooth devices, then we will send many packets to the target device.

Course Content

  1. Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews